Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2019-1140

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

8.8CVSS

7.3AI Score

0.038EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2019-1141

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

4.2CVSS

7.3AI Score

0.007EPSS

2019-08-14 09:15 PM
94
cve
cve

CVE-2019-1142

An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations, aka '.NET Framework Elevation of Privilege Vulnerability'.

5.5CVSS

6.8AI Score

0.0004EPSS

2019-09-11 10:15 PM
141
cve
cve

CVE-2019-1143

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
81
cve
cve

CVE-2019-1144

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.143EPSS

2019-08-14 09:15 PM
107
cve
cve

CVE-2019-1145

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.141EPSS

2019-08-14 09:15 PM
105
cve
cve

CVE-2019-1146

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-1147

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
93
cve
cve

CVE-2019-1148

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker wou...

5.5CVSS

4.8AI Score

0.0004EPSS

2019-08-14 09:15 PM
97
cve
cve

CVE-2019-1149

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
114
cve
cve

CVE-2019-1150

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.263EPSS

2019-08-14 09:15 PM
108
cve
cve

CVE-2019-1151

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
139
cve
cve

CVE-2019-1152

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
100
cve
cve

CVE-2019-1153

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker wou...

5.5CVSS

4.8AI Score

0.0004EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2019-1154

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1155

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
140
cve
cve

CVE-2019-1156

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1157

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.012EPSS

2019-08-14 09:15 PM
96
cve
cve

CVE-2019-1158

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
81
cve
cve

CVE-2019-1159

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
94
cve
cve

CVE-2019-1161

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerabil...

7.1CVSS

7.1AI Score

0.0004EPSS

2019-08-14 09:15 PM
104
cve
cve

CVE-2019-1162

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view,...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
120
cve
cve

CVE-2019-1163

A security feature bypass exists when Windows incorrectly validates CAB file signatures. An attacker who successfully exploited this vulnerability could inject code into a CAB file without invalidating the file's signature.To exploit the vulnerability, an attacker could modify a signed CAB file and...

5.5CVSS

5.5AI Score

0.001EPSS

2019-08-14 09:15 PM
68
cve
cve

CVE-2019-1164

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1166

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

5.9CVSS

7AI Score

0.025EPSS

2019-10-10 02:15 PM
75
3
cve
cve

CVE-2019-1167

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'.

4.1CVSS

4.2AI Score

0.0004EPSS

2019-07-19 03:15 PM
116
cve
cve

CVE-2019-1168

An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
80
cve
cve

CVE-2019-1169

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or dele...

7.8CVSS

7.5AI Score

0.002EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1170

An elevation of privilege vulnerability exists when reparse points are created by sandboxed processes allowing sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system.To exploit the vulnerability, an attacker ...

7.9CVSS

8.6AI Score

0.001EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1171

An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log on to an affected syst...

5.6CVSS

5.2AI Score

0.001EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-1172

An information disclosure vulnerability exists in Azure Active Directory (AAD) Microsoft Account (MSA) during the login request session. An attacker who successfully exploited the vulnerability could take over a user's account.To exploit the vulnerability, an attacker would have to trick a user int...

4.3CVSS

3.9AI Score

0.006EPSS

2019-08-14 09:15 PM
77
6
cve
cve

CVE-2019-1173

An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1174

An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1175

An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1176

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ful...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-1177

An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1178

An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
82
cve
cve

CVE-2019-1179

An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1180

An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
332
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
239
In Wild
cve
cve

CVE-2019-1183

This information is being revised to indicate that this CVE (CVE-2019-1183) is fully mitigated by the security updates for the vulnerability discussed in CVE-2019-1194. No update is required.

8.8CVSS

7.4AI Score

0.047EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-1184

An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.To exploit this vulnerabil...

6.7CVSS

7.4AI Score

0.001EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1185

An elevation of privilege vulnerability exists due to a stack corruption in Windows Subsystem for Linux. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7.3CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1186

An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1187

A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application.A remote unauthenticated attacker could exploit this vulnerability by iss...

5.5CVSS

7.2AI Score

0.001EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1188

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user ri...

7.5CVSS

8AI Score

0.01EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1190

An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a speciall...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully e...

4.3CVSS

4.2AI Score

0.001EPSS

2019-08-14 09:15 PM
61
cve
cve

CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabili...

6.4CVSS

7.5AI Score

0.006EPSS

2019-08-14 09:15 PM
73
Total number of security vulnerabilities11885